1 / 29

CPSC 3730 Cryptography

CPSC 3730 Cryptography. Chapter 11, 12 Message Authentication and Hash Functions. Message Authentication. message authentication is concerned with: protecting the integrity of a message validating identity of originator non-repudiation of origin (dispute resolution)

danil
Télécharger la présentation

CPSC 3730 Cryptography

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. CPSC 3730 Cryptography Chapter 11, 12 Message Authentication and Hash Functions Cryptography

  2. Message Authentication • message authentication is concerned with: • protecting the integrity of a message • validating identity of originator • non-repudiation of origin (dispute resolution) • will consider the security requirements • then three alternative functions used: • message encryption • message authentication code (MAC) • hash function Cryptography

  3. Security Requirements • disclosure • traffic analysis • masquerade • content modification • sequence modification • timing modification • source repudiation • destination repudiation Cryptography

  4. Message Encryption • message encryption by itself also provides a measure of authentication • if symmetric encryption is used then: • receiver know sender must have created it • since only sender and receiver now key used • know content cannot of been altered • if message has suitable structure, redundancy or a checksum to detect any changes Cryptography

  5. Message Encryption • if public-key encryption is used: • encryption provides no confidence of sender • since anyone potentially knows public-key • however if • sender signs message using their private-key • then encrypts with recipients public key • have both secrecy and authentication • again need to recognize corrupted messages • but at cost of two public-key uses on message Cryptography

  6. Fig. 11.1 Basic Uses of Message Encryption Cryptography

  7. Message Authentication Code (MAC) • generated by an algorithm that creates a small fixed-sized block • depending on both message and some key • like encryption though need not be reversible • appended to message as a signature • receiver performs same computation on message and checks it matches the MAC • provides assurance that message is unaltered and comes from sender Cryptography

  8. Message Authentication Code Cryptography

  9. Fig. 11.4 Basic Uses of Message Authentication Code (MAC) Cryptography

  10. Fig. 11.5 Basic Uses of Hash Functions Cryptography

  11. Message Authentication Codes • as shown the MAC provides authentication • can also use encryption for secrecy • generally use separate keys for each • can compute MAC either before or after encryption • is generally regarded as better done before • why use a MAC? • sometimes only authentication is needed • sometimes need authentication to persist longer than the encryption (eg. archival use) • note that a MAC is not a digital signature Cryptography

  12. MAC Properties • a MAC is a cryptographic checksum MAC = CK(M) • condenses a variable-length message M • using a secret key K • to a fixed-sized authenticator • is a many-to-one function • potentially many messages have same MAC • but finding these needs to be very difficult Cryptography

  13. Requirements for MACs • taking into account the types of attacks • need the MAC to satisfy the following: • knowing a message and MAC, is infeasible to find another message with same MAC • MACs should be uniformly distributed • MAC should depend equally on all bits of the message Cryptography

  14. Using Symmetric Ciphers for MACs • can use any block cipher chaining mode and use final block as a MAC • Data Authentication Algorithm (DAA) is a widely used MAC based on DES-CBC • using IV=0 and zero-pad of final block • encrypt message using DES in CBC mode • and send just the final block as the MAC • or the leftmost M bits (16≤M≤64) of final block • but final MAC is now too small for security Cryptography

  15. Fig. 11.6 Data Authentication Algorithm Cryptography

  16. Hash Functions • condenses arbitrary message to fixed size h = H(M) • usually assume that the hash function is public and not keyed • cf. MAC which is keyed • hash used to detect changes to message • can use in various ways with message • most often to create a digital signature Cryptography

  17. Hash Functions & Digital Signatures Cryptography

  18. Requirements for Hash Functions • can be applied to any sized message M • produces fixed-length output h • is easy to compute h=H(M) for any message M • given h is infeasible to find x s.t. H(x)=h • one-way property • given x is infeasible to find y s.t. H(y)=H(x) • weak collision resistance • is infeasible to find any x,y s.t. H(y)=H(x) • strong collision resistance Cryptography

  19. Simple Hash Functions • are several proposals for simple functions • based on XOR of message blocks • not secure since can manipulate any message and either not change hash or change hash also • need a stronger cryptographic function (next chapter) Cryptography

  20. Hash and MAC Algorithms • Hash Functions • condense arbitrary size message to fixed size • by processing message in blocks • through some compression function • either custom or block cipher based • Message Authentication Code (MAC) • fixed sized authenticator for some message • to provide authentication for message • by using block cipher mode or hash function Cryptography

  21. Hash Algorithm Structure Cryptography

  22. Secure Hash Algorithm • SHA originally designed by NIST & NSA in 1993 • was revised in 1995 as SHA-1 • US standard for use with DSA signature scheme • standard is FIPS 180-1 1995, also Internet RFC3174 • nb. the algorithm is SHA, the standard is SHS • based on design of MD4 with key differences • produces 160-bit hash values • recent 2005 results on security of SHA-1 have raised concerns on its use in future applications Cryptography

  23. Revised Secure Hash Standard • NIST issued revision FIPS 180-2 in 2002 • adds 3 additional versions of SHA • SHA-256, SHA-384, SHA-512 • designed for compatibility with increased security provided by the AES cipher • structure & detail is similar to SHA-1 • hence analysis should be similar • but security levels are rather higher Cryptography

  24. Table 12.1 Comparison of SHA Parameters Cryptography

  25. Fig 12.1 Message Digest Generation Using SHA-512 Cryptography

  26. Fig 12.2 SHA-512 Processing of a Single 1024-Bit Block Cryptography

  27. SHA-512 Compression Function • heart of the algorithm • processing message in 1024-bit blocks • consists of 80 rounds • updating a 512-bit buffer • using a 64-bit value Wt derived from the current message block • and a round constant based on cube root of first 80 prime numbers Cryptography

  28. Fig. 12.3 SHA-512 Round Function Cryptography

  29. Fig. 12.4 Creation of 80-word Input Sequence for SHA-512 Processing of Single Block Cryptography

More Related